Burp Suite User Forum

Create new post

what is the positive or false positive? Or do you need to fix the problem? I hope you answer me please.(Cookie manipulation (DOM-based)

LUCAS | Last updated: Nov 03, 2021 09:42PM UTC

Issue detail The application may be vulnerable to DOM-based cookie manipulation. Data is read from location.href and passed to document.cookie. Issue background DOM-based vulnerabilities arise when a client-side script reads data from a controllable part of the DOM (for example, the URL) and processes this data in an unsafe way. DOM-based cookie manipulation arises when a script writes controllable data into the value of a cookie. An attacker may be able to use the vulnerability to construct a URL that, if visited by another application user, will set an arbitrary value in the user's cookie. The potential impact of the vulnerability depends on the role that the cookie plays within the application. If the cookie is used to control the behavior that results from certain user actions (for example, a 'production' versus 'demo' mode setting), then the attacker may be able to cause the user to perform unintended actions by manipulating the cookie's value. If the cookie is used to track the user's session, then the attacker may be able to perform a session fixation attack, in which they set the cookie's value to a valid token that they have obtained from the application, and then hijack the session during the victim user's subsequent interaction with the application. Burp Suite automatically identifies this issue using static code analysis, which may lead to false positives that are not actually exploitable. The relevant code and execution paths should be reviewed to determine whether this vulnerability is indeed present, or whether mitigations are in place that would prevent exploitation. Issue remediation The most effective way to avoid DOM-based cookie manipulation vulnerabilities is not to dynamically write to cookies using data that originated from any untrusted source. This behavior should never be implemented for cookies that have any role in controlling privileged actions or user sessions within the application. HTTP/1.1 200 OK Date: Mon, 13 Sep 2021 14:03:31 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains X-Powered-By: Servlet/3.1 X-OneAgent-JS-Injection: true Cache-Control: no-cache, no-store, must-revalidate Expires: Thu, 01 Jan 1970 00:00:00 GMT Content-Location: /pnegocios2/wps/portal/portaldenegociosnovo/!ut/p/z1/04_Sj9CPykssy0xPLMnMz0vMAfIjo8zifdx9PA0sLYz8DJzdjAwCHcOCTdx9jQxNfE30wwkpiAJKG-AAjgZA_VGElBTkRhikOyoqAgBzNoDA/dz/d5/L2dBISEvZ0FBIS9nQSEh/ Pragma: no-cache Vary: Cookie,User-Agent,Accept-Encoding Server-Timing: dtRpid;desc="-501149999" Content-Type: text/html; charset=UTF-8 Content-Language: en Set-Cookie: WSP9-PNEGOCIOS=rd5o00000000000000000000ffff0acd3a5co80; expires=Mon, 13-Sep-2021 23:23:31 GMT; path=/pnegocios2/; Httponly Cache-Control: no-store Cache-Control: no-cache Via: 1.1 wwwn.bradescoseguros.com.br (Access Gateway-ag-77B1B8C198108543-117622309) Connection: close Content-Length: 139061 <!DOCTYPE html> <html> <head> <meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'> <meta charset="utf-8"> <meta name="viewport" content="width=device-width" /> <!-- Google Tag Manager -->

Ben, PortSwigger Agent | Last updated: Nov 04, 2021 07:22PM UTC

Hi Lucas, We have received the various forum posts that you have made. To confirm, are you asking us whether the vulnerabilities that are being highlighted are false positives? If so, I am afraid our support service is for here to provide technical advice with Burp Suite and we cannot provide specific assistance with determining the validity of any vulnerabilities that have been discovered. Have you tried to manually confirm the presence of the vulnerabilities by using the information provided by Burp?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.